Lucene search

K

Maian Security Vulnerabilities

cve
cve

CVE-2006-1259

Multiple SQL injection vulnerabilities in Maian Support 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) email or (2) pass parameter to admin/index.php.

8.5AI Score

0.008EPSS

2006-03-19 01:02 AM
22
cve
cve

CVE-2007-2076

PHP remote file inclusion vulnerability in index.php in Maian Gallery 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, but confirmed by the vendor, stating "this problem existed only brief...

7.5AI Score

0.024EPSS

2007-04-18 03:19 AM
28
cve
cve

CVE-2007-2077

PHP remote file inclusion vulnerability in search.php in Maian Search 1.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, but confirmed by the vendor, stating "this issue was fixed last year ...

7.6AI Score

0.015EPSS

2007-04-18 03:19 AM
21
cve
cve

CVE-2007-2078

PHP remote file inclusion vulnerability in index.php in Maian Weblog 3.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, since the path_to_folder variable is initialized before use

7.5AI Score

0.033EPSS

2007-04-18 03:19 AM
23
cve
cve

CVE-2008-3318

admin/index.php in Maian Weblog 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary weblog_cookie cookie.

7.3AI Score

0.073EPSS

2008-07-25 04:41 PM
25
cve
cve

CVE-2008-3319

admin/index.php in Maian Links 3.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary links_cookie cookie.

7.3AI Score

0.067EPSS

2008-07-25 04:41 PM
25
cve
cve

CVE-2008-3320

admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie.

7.3AI Score

0.019EPSS

2008-07-25 04:41 PM
42
cve
cve

CVE-2008-3322

admin/index.php in Maian Recipe 1.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary recipe_cookie cookie.

7.3AI Score

0.038EPSS

2008-07-25 04:41 PM
26
cve
cve

CVE-2012-1113

Multiple cross-site scripting (XSS) vulnerabilities in the administration subsystem in Gallery 2 before 2.3.2 and 3 before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.003EPSS

2012-04-22 06:55 PM
21
cve
cve

CVE-2012-2405

Gallery 2 before 2.3.2 and 3 before 3.0.3 does not properly implement encryption, which has unspecified impact and attack vectors, a different vulnerability than CVE-2012-1113.

6.4AI Score

0.003EPSS

2012-04-22 06:55 PM
24